EP3420704A4 - Clés de chiffrement activées par une politique comportant des politiques éphémères - Google Patents

Clés de chiffrement activées par une politique comportant des politiques éphémères Download PDF

Info

Publication number
EP3420704A4
EP3420704A4 EP17757241.9A EP17757241A EP3420704A4 EP 3420704 A4 EP3420704 A4 EP 3420704A4 EP 17757241 A EP17757241 A EP 17757241A EP 3420704 A4 EP3420704 A4 EP 3420704A4
Authority
EP
European Patent Office
Prior art keywords
policy
encryption keys
enabled encryption
ephemeral policies
ephemeral
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP17757241.9A
Other languages
German (de)
English (en)
Other versions
EP3420704A1 (fr
Inventor
Stephen Edwards
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fornetix LLC
Original Assignee
Fornetix LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fornetix LLC filed Critical Fornetix LLC
Publication of EP3420704A1 publication Critical patent/EP3420704A1/fr
Publication of EP3420704A4 publication Critical patent/EP3420704A4/fr
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
EP17757241.9A 2016-02-26 2017-02-23 Clés de chiffrement activées par une politique comportant des politiques éphémères Pending EP3420704A4 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201662300521P 2016-02-26 2016-02-26
US15/439,455 US10917239B2 (en) 2016-02-26 2017-02-22 Policy-enabled encryption keys having ephemeral policies
PCT/US2017/019202 WO2017147337A1 (fr) 2016-02-26 2017-02-23 Clés de chiffrement activées par une politique comportant des politiques éphémères

Publications (2)

Publication Number Publication Date
EP3420704A1 EP3420704A1 (fr) 2019-01-02
EP3420704A4 true EP3420704A4 (fr) 2019-10-30

Family

ID=59680246

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17757241.9A Pending EP3420704A4 (fr) 2016-02-26 2017-02-23 Clés de chiffrement activées par une politique comportant des politiques éphémères

Country Status (5)

Country Link
US (1) US10917239B2 (fr)
EP (1) EP3420704A4 (fr)
AU (1) AU2017222580B2 (fr)
CA (1) CA3015772A1 (fr)
WO (1) WO2017147337A1 (fr)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10630686B2 (en) 2015-03-12 2020-04-21 Fornetix Llc Systems and methods for organizing devices in a policy hierarchy
US9888039B2 (en) 2015-12-28 2018-02-06 Palantir Technologies Inc. Network-based permissioning system
US20180115535A1 (en) * 2016-10-24 2018-04-26 Netflix, Inc. Blind En/decryption for Multiple Clients Using a Single Key Pair
JP7393209B2 (ja) 2017-01-26 2023-12-06 センパー フォーティス ソリューションズ リミテッド ライアビリティ カンパニー マルチテナントクラウドにおける複数のシングルレベルセキュリティ(msls)
US10027551B1 (en) * 2017-06-29 2018-07-17 Palantir Technologies, Inc. Access controls through node-based effective policy identifiers
US10193690B1 (en) * 2017-09-29 2019-01-29 U.S. Bancorp, National Association Systems and methods to secure data using computer system attributes
WO2019232692A1 (fr) * 2018-06-05 2019-12-12 Ebay Inc. Clé et système de chiffrement automatisés
US11398899B2 (en) 2019-05-28 2022-07-26 Shanghai Zhaoxin Semiconductor Co., Ltd. Data processing device and data processing method
CN110138556A (zh) * 2019-05-28 2019-08-16 上海兆芯集成电路有限公司 数据处理装置及数据处理方法
JP2023514736A (ja) * 2020-02-21 2023-04-07 エスディーエスイー ネットワークス インコーポレイテッド 安全な通信のための方法及びシステム

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050039031A1 (en) * 2003-01-31 2005-02-17 Mont Marco Casassa Privacy management of personal data
US20140143826A1 (en) * 2012-11-21 2014-05-22 Apple Inc. Policy-based techniques for managing access control
US20140281490A1 (en) * 2013-03-13 2014-09-18 Gyan Prakash One-touch device personalization

Family Cites Families (166)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4316055A (en) 1976-12-30 1982-02-16 International Business Machines Corporation Stream/block cipher crytographic system
US5889953A (en) 1995-05-25 1999-03-30 Cabletron Systems, Inc. Policy management and conflict resolution in computer networks
US8914410B2 (en) 1999-02-16 2014-12-16 Sonicwall, Inc. Query interface to policy server
US6330562B1 (en) 1999-01-29 2001-12-11 International Business Machines Corporation System and method for managing security objects
WO2001054374A2 (fr) 2000-01-17 2001-07-26 Certicom Corp. Infrastructure de cle publique personnalisee et outil de developpement correspondant
CA2326851A1 (fr) 2000-11-24 2002-05-24 Redback Networks Systems Canada Inc. Methode et appareil de caracterisation de modification de police
US6957261B2 (en) 2001-07-17 2005-10-18 Intel Corporation Resource policy management using a centralized policy data structure
US7159125B2 (en) * 2001-08-14 2007-01-02 Endforce, Inc. Policy engine for modular generation of policy for a flat, per-device database
US7050589B2 (en) 2001-08-17 2006-05-23 Sun Microsystems, Inc. Client controlled data recovery management
US6678799B2 (en) 2001-10-18 2004-01-13 Hewlett-Packard Development Company, Lp. Aggregation of cache-updates in a multi-processor, shared-memory system
US20040039594A1 (en) 2002-01-09 2004-02-26 Innerpresence Networks, Inc. Systems and methods for dynamically generating licenses in a rights management system
EP1479232B1 (fr) 2002-02-27 2011-09-28 Opentv, Inc. Procede et appareil permettant d'obtenir un objet a profil de securite hierarchique
US7451065B2 (en) 2002-03-11 2008-11-11 International Business Machines Corporation Method for constructing segmentation-based predictive models
US7474657B2 (en) 2002-04-30 2009-01-06 University Of Florida Research Foundation, Inc. Partitioning methods for dynamic router tables
KR100431210B1 (ko) 2002-08-08 2004-05-12 한국전자통신연구원 공개키 기반구조에서 인증서 정책 및 인증서 정책사상을이용한 인증서 검증서버에서의 인증서 검증방법
US7184550B2 (en) 2002-08-15 2007-02-27 Intel Corporation Method and apparatus for simultaneous decryption and re-encryption of publicly distributed content via stream ciphers
US7594262B2 (en) 2002-09-04 2009-09-22 Secure Computing Corporation System and method for secure group communications
US7665118B2 (en) * 2002-09-23 2010-02-16 Credant Technologies, Inc. Server, computer memory, and method to support security policy maintenance and distribution
US7665125B2 (en) 2002-09-23 2010-02-16 Heard Robert W System and method for distribution of security policies for mobile devices
US7437752B2 (en) 2002-09-23 2008-10-14 Credant Technologies, Inc. Client architecture for portable device with security policies
US7391724B2 (en) 2002-10-09 2008-06-24 Spyder Navigations, L.L.C. System and method with policy control function for multimedia broadcast/multicast system services
GB2394805A (en) 2002-10-31 2004-05-05 Hewlett Packard Co Determining when to revoke a key in an ancestral hierarchy key distribution system
US8332464B2 (en) * 2002-12-13 2012-12-11 Anxebusiness Corp. System and method for remote network access
US7003117B2 (en) 2003-02-05 2006-02-21 Voltage Security, Inc. Identity-based encryption system for secure data distribution
US7289632B2 (en) 2003-06-03 2007-10-30 Broadcom Corporation System and method for distributed security
US7200226B2 (en) 2003-09-04 2007-04-03 Intel Corporation Cipher block chaining decryption
US20050071439A1 (en) 2003-09-29 2005-03-31 Peter Bookman Mobility device platform
JP2007509382A (ja) 2003-09-29 2007-04-12 レルム システムズ インコーポレイテッド 可動性装置プラットフォーム
US20050086477A1 (en) 2003-10-16 2005-04-21 Taiwan Semiconductor Manufacturing Co. Integrate PGP and Lotus Notes to encrypt / decrypt email
US7653816B2 (en) 2003-12-30 2010-01-26 First Information Systems, Llc E-mail certification service
US9094699B2 (en) 2004-02-05 2015-07-28 Broadcom Corporation System and method for security key transmission with strong pairing to destination client
US7571346B2 (en) 2004-06-08 2009-08-04 Dartdevices Interop Corporation System and method for interoperability application driven error management and recovery among intermittently coupled interoperable electronic devices
US7478426B2 (en) 2004-07-20 2009-01-13 International Busines Machines Corporation Multi-field classification dynamic rule updates
US7617536B2 (en) 2004-12-13 2009-11-10 Panasonic Corporation Unauthorized device detection device, unauthorized device detection system, unauthorized device detection method, program, recording medium, and device information update method
US7607164B2 (en) 2004-12-23 2009-10-20 Microsoft Corporation Systems and processes for managing policy change in a distributed enterprise
US8099598B1 (en) 2005-01-03 2012-01-17 Gary Gang Liu Secure messaging system with automatic recipient enrollment
KR100675380B1 (ko) 2005-01-14 2007-01-29 삼성전자주식회사 저자원 디바이스와 공개키를 사용하는 일반 디바이스 간의인증 방법 및 시스템
US8074069B2 (en) 2005-02-24 2011-12-06 International Business Machines Corporation Reading a locked windows NFTS EFS encrypted computer file
US20110167470A1 (en) * 2005-02-28 2011-07-07 Trust Digital, Llc Mobile data security system and methods
US8713667B2 (en) 2005-07-08 2014-04-29 Hewlett-Packard Development Company, L.P. Policy based cryptographic application programming interface in secure memory
EP1911191B1 (fr) 2005-08-05 2017-12-06 Hewlett-Packard Enterprise Development LP Systeme, procede et appareil destines a la gestion de cle cryptographique pour des dispositifs mobiles
US20070071243A1 (en) 2005-09-23 2007-03-29 Microsoft Corporation Key validation service
US20090271627A1 (en) 2005-09-26 2009-10-29 Ram Cohen Secure Data Transmission
US8135958B2 (en) 2005-11-22 2012-03-13 International Business Machines Corporation Method, system, and apparatus for dynamically validating a data encryption operation
CA2633780A1 (fr) 2005-12-19 2007-06-28 Karim Yaghmour Systeme et procede permettant de fournir une preuve certifiee de recus de distribution pour courrier electronique
US9407662B2 (en) 2005-12-29 2016-08-02 Nextlabs, Inc. Analyzing activity data of an information management system
CN101444119A (zh) * 2006-03-27 2009-05-27 意大利电信股份公司 在移动通信设备上实施安全策略的系统
US9002018B2 (en) 2006-05-09 2015-04-07 Sync Up Technologies Corporation Encryption key exchange system and method
US7822209B2 (en) 2006-06-06 2010-10-26 Red Hat, Inc. Methods and systems for key recovery for a token
JP2008022526A (ja) 2006-06-13 2008-01-31 Hitachi Ltd 属性証明書検証方法、属性認証局装置、サービス提供装置、および属性証明書検証システム
US8131719B2 (en) 2006-08-16 2012-03-06 International Business Machines Corporation Systems and methods for utilizing organization-specific classification codes
FR2905217B1 (fr) 2006-08-23 2008-12-19 Thales Sa Systeme et procede de gestion decentralisee d'un systeme securise delivrant differents services
US7779258B2 (en) 2006-09-22 2010-08-17 International Business Machines Corporation Method for controlling security function execution with a flexible, extendable, and non-forgable block
US8116455B1 (en) 2006-09-29 2012-02-14 Netapp, Inc. System and method for securely initializing and booting a security appliance
US8010784B2 (en) 2006-10-10 2011-08-30 Adobe Systems Incorporated Method and apparatus for achieving conformant public key infrastructures
EP2092685A4 (fr) 2006-11-20 2012-02-22 Tet Hin Yeap Système et procédé destinés à des services de communication électronique sécurisée
US20080118070A1 (en) 2006-11-20 2008-05-22 6580874 Canada Inc. Open and distributed systems to provide secure email service
US8538028B2 (en) 2006-11-20 2013-09-17 Toposis Corporation System and method for secure electronic communication services
US8116456B2 (en) 2006-11-28 2012-02-14 Oracle International Corporation Techniques for managing heterogeneous key stores
US20080216153A1 (en) 2007-03-02 2008-09-04 Aaltonen Janne L Systems and methods for facilitating authentication of network devices
JP2010524410A (ja) 2007-04-12 2010-07-15 エヌサイファー・コーポレーション・リミテッド 暗号鍵を識別および管理するための方法およびシステム
US8584227B2 (en) * 2007-05-09 2013-11-12 Microsoft Corporation Firewall with policy hints
US8296559B2 (en) 2007-05-31 2012-10-23 Red Hat, Inc. Peer-to-peer SMIME mechanism
KR20090002392A (ko) 2007-06-28 2009-01-09 주식회사 케이티프리텔 외장 메모리를 이용한 컨텐츠 공유 방법 및 시스템
US20090080658A1 (en) 2007-07-13 2009-03-26 Brent Waters Method and apparatus for encrypting data for fine-grained access control
US8332636B2 (en) 2007-10-02 2012-12-11 International Business Machines Corporation Secure policy differentiation by secure kernel design
FR2922392B1 (fr) 2007-10-12 2011-03-04 Thales Sa Dispositif et procede pour aiguiller des flux d'echange de valeurs publiques (ou non sensibles) permettant de creer des cles secretes communes entre plusieurs zones.
US8594321B2 (en) 2007-10-26 2013-11-26 International Business Machines Corporation Apparatus and method for operating a symmetric cipher engine in cipher-block chaining mode
US20090144380A1 (en) 2007-11-21 2009-06-04 Kallman William R Peer-to-peer email
KR100930018B1 (ko) 2007-12-07 2009-12-07 주식회사 마크애니 디지털 정보 보안 시스템, 커널 드라이버 장치 및 디지털정보 보안 방법
US8347347B2 (en) 2008-01-09 2013-01-01 International Business Machines Corporation Password policy enforcement in a distributed directory when policy information is distributed
US8489873B2 (en) 2008-02-25 2013-07-16 Panasonic Corporation Migration apparatus, method and system for transferring data protected within a first terminal device to a second terminal device
US8972447B2 (en) 2008-03-18 2015-03-03 International Business Machines Corporation Persistent object linkage using ghosting
FR2930663A1 (fr) 2008-04-25 2009-10-30 Thales Sa Procede pour gerer des equipements cryptographiques avec une administration unifiee
WO2009132446A1 (fr) 2008-05-02 2009-11-05 Toposis Corporation Systèmes et procédés permettant une gestion sécurisée des informations de présence de services de communication
EP2166761A1 (fr) 2008-09-19 2010-03-24 Nagravision S.A. Procédé pour faire exécuter les règles d'accès à un produit diffusé par un centre de gestion
US8213620B1 (en) 2008-11-17 2012-07-03 Netapp, Inc. Method for managing cryptographic information
US20100146582A1 (en) 2008-12-04 2010-06-10 Dell Products L.P. Encryption management in an information handling system
GB2472491B (en) 2009-02-06 2013-09-18 Thales Holdings Uk Plc System and method for multilevel secure object management
US20100218235A1 (en) * 2009-02-25 2010-08-26 Ganot Asaf Method and system for temporarily removing group policy restrictions remotely
US8837718B2 (en) 2009-03-27 2014-09-16 Microsoft Corporation User-specified sharing of data via policy and/or inference from a hierarchical cryptographic store
US20100246828A1 (en) 2009-03-30 2010-09-30 David Johnston Method and system of parallelized data decryption and key generation
US8959353B2 (en) 2009-03-31 2015-02-17 Topaz Systems, Inc. Distributed system for multi-function secure verifiable signer authentication
US20100266132A1 (en) 2009-04-15 2010-10-21 Microsoft Corporation Service-based key escrow and security for device data
EP2658164B1 (fr) 2009-04-24 2015-09-16 Nippon Telegraph And Telephone Corporation Système cryptographique, système de communication cryptographique, appareil de chiffrement, appareil de génération de clé, appareil de déchiffrement, serveur de contenus, programme, et moyen de stockage
ES2365887B1 (es) 2009-05-05 2012-09-03 Scytl Secure Electronic Voting S.A. Metodo de verificacion de procesos de descifrado
GB2471282B (en) 2009-06-22 2015-02-18 Barclays Bank Plc Method and system for provision of cryptographic services
US20110113235A1 (en) 2009-08-27 2011-05-12 Craig Erickson PC Security Lock Device Using Permanent ID and Hidden Keys
US8630422B2 (en) 2009-11-10 2014-01-14 International Business Machines Corporation Fully homomorphic encryption method based on a bootstrappable encryption scheme, computer program and apparatus
WO2011058963A1 (fr) * 2009-11-12 2011-05-19 日本曹達株式会社 Dérivé de 1-hétérodiène et agent de lutte contre les organismes nuisibles
US9037711B2 (en) 2009-12-02 2015-05-19 Metasecure Corporation Policy directed security-centric model driven architecture to secure client and cloud hosted web service enabled processes
US8539220B2 (en) 2010-02-26 2013-09-17 Microsoft Corporation Secure computation using a server module
FR2958101A1 (fr) 2010-03-26 2011-09-30 Ntx Res Infrastructure de gestion de bi-cles de securite de personnes physiques (igcp/pki)
US20110296171A1 (en) 2010-05-28 2011-12-01 Christina Fu Key recovery mechanism
US8661499B2 (en) 2010-07-07 2014-02-25 Ca, Inc. Dynamic policy trees for matching policies
JP5422053B2 (ja) 2010-07-23 2014-02-19 日本電信電話株式会社 暗号システム、暗号通信方法、暗号化装置、鍵生成装置、復号装置、コンテンツサーバ装置、プログラム、記憶媒体
EP2599027B1 (fr) 2010-07-28 2017-07-19 Nextlabs, Inc. Protection des documents grâce à des règles et à un chiffrement
WO2012025728A1 (fr) 2010-08-27 2012-03-01 Fxi Technologies As Dispositif électronique
US10122693B2 (en) 2010-10-25 2018-11-06 International Business Machines Corporation Protocol based key management
US9053339B2 (en) 2010-10-27 2015-06-09 Hytrust, Inc. System and method for secure storage of virtual machines
JP4892093B1 (ja) 2010-11-09 2012-03-07 株式会社東芝 認証連携システム及びidプロバイダ装置
US9589145B2 (en) * 2010-11-24 2017-03-07 Oracle International Corporation Attaching web service policies to a group of policy subjects
US8719253B2 (en) 2010-12-01 2014-05-06 Cisco Technology, Inc. Method and apparatus for efficiently organizing hierarchical QoS policies
US10817421B2 (en) 2010-12-13 2020-10-27 Sandisk Technologies Llc Persistent data structures
US8479008B2 (en) 2010-12-15 2013-07-02 Microsoft Corporation Providing security services on the cloud
US8352749B2 (en) 2010-12-17 2013-01-08 Google Inc. Local trusted services manager for a contactless smart card
US9256745B2 (en) * 2011-03-01 2016-02-09 Microsoft Technology Licensing, Llc Protecting operating system configuration values using a policy identifying operating system configuration settings
US9083526B2 (en) 2011-04-29 2015-07-14 International Business Machines Corporation Fully homomorphic encryption
US8621483B2 (en) 2011-06-20 2013-12-31 Nokia Corporation Methods, apparatuses and computer program products for provisioning applications to in vehicle infotainment systems with secured access
US8707026B2 (en) 2011-07-13 2014-04-22 International Business Machines Corporation Apparatus for certificate-based cookie security
US20130044882A1 (en) 2011-08-19 2013-02-21 International Business Machines Corporation Enhancing provisioning for keygroups using key management interoperability protocol (KMIP)
US8798273B2 (en) 2011-08-19 2014-08-05 International Business Machines Corporation Extending credential type to group Key Management Interoperability Protocol (KMIP) clients
WO2013046102A2 (fr) 2011-09-28 2013-04-04 Koninklijke Philips Electronics N.V. Chiffrement et déchiffrement sur la base d'attributs hiérarchiques
US20130097123A1 (en) 2011-10-18 2013-04-18 Research In Motion Limited Method and System for Determining Eligible Communication Partners Utilizing an Entity Discovery Engine
US9489528B2 (en) 2011-12-12 2016-11-08 Microsoft Technology Licensing, Llc Single use recovery key
US10133662B2 (en) 2012-06-29 2018-11-20 Sandisk Technologies Llc Systems, methods, and interfaces for managing persistent data of atomic storage operations
US9166777B2 (en) 2012-03-05 2015-10-20 Echoworx Corporation Method and system for user authentication for computing devices utilizing PKI and other user credentials
EP2823595B1 (fr) 2012-03-06 2017-08-23 Nokia Technologies Oy Procédé, appareils et support d'informations lisibles par ordinateur, permettant d'accéder de manière sécurisée à des données de réseautage social
CN103368901A (zh) 2012-03-27 2013-10-23 复旦大学 基于大规模离散数据的云计算系统
US8843739B2 (en) 2012-04-04 2014-09-23 Lockheed Martin Corporation Anti-tamper device, system, method, and computer-readable medium
US9130837B2 (en) 2012-05-22 2015-09-08 Cisco Technology, Inc. System and method for enabling unconfigured devices to join an autonomic network in a secure manner
US9448900B2 (en) 2012-06-25 2016-09-20 Storone Ltd. System and method for datacenters disaster recovery
US9256763B2 (en) 2012-09-03 2016-02-09 Nec Europe Ltd. Method and system for providing a public key/secret key pair for encrypting and decrypting data
EP2898624B1 (fr) 2012-09-21 2018-02-07 Nokia Technologies Oy Procédé et appareil pour fournir un contrôle d'accès à des données partagées sur la base d'un niveau de confiance
US9418209B2 (en) 2012-10-02 2016-08-16 Google Technology Holdings LLC Systems and methods for manipulating sensitive information in a secure mobile environment
US9189645B2 (en) 2012-10-12 2015-11-17 Citrix Systems, Inc. Sharing content across applications and devices having multiple operation modes in an orchestration framework for connected devices
US9342666B2 (en) 2012-10-31 2016-05-17 Intel Corporation Providing security support for digital rights management in different formats
US8990883B2 (en) * 2013-01-02 2015-03-24 International Business Machines Corporation Policy-based development and runtime control of mobile applications
US8559631B1 (en) 2013-02-09 2013-10-15 Zeutro Llc Systems and methods for efficient decryption of attribute-based encryption
US9853979B1 (en) * 2013-03-11 2017-12-26 Amazon Technologies, Inc. Immediate policy effectiveness in eventually consistent systems
US9716728B1 (en) 2013-05-07 2017-07-25 Vormetric, Inc. Instant data security in untrusted environments
US10681023B2 (en) 2013-06-28 2020-06-09 Ssh Communications Security Oyj Self-service portal for provisioning passwordless access
FR3009163B1 (fr) 2013-07-25 2015-09-04 Thales Sa Procede pour l'echange en securite d'une donnee sur un reseau ad-hoc mettant en oeuvre un service de diffusion xcast; noeud associe
US9124430B2 (en) 2013-09-23 2015-09-01 Venafi, Inc. Centralized policy management for security keys
US9083752B2 (en) 2013-10-01 2015-07-14 Codeproof Technologies, Inc. Mobile device management as a simplified online software service
KR101754308B1 (ko) 2013-10-04 2017-07-07 한국전자통신연구원 모바일 민감 데이터 관리 방법 및 이를 수행하는 위탁 서버
SG11201602711WA (en) 2013-10-07 2016-05-30 Fornetix Llc System and method for encryption key management, federation and distribution
US9087205B2 (en) 2013-10-11 2015-07-21 Sap Se Shared encrypted storage
US9213764B2 (en) 2013-11-22 2015-12-15 Sap Se Encrypted in-memory column-store
US9639589B1 (en) 2013-12-20 2017-05-02 Amazon Technologies, Inc. Chained replication techniques for large-scale data streams
US9537854B2 (en) 2014-04-18 2017-01-03 Symantec Corporation Transmitting encoded digital certificate data to certificate authority using mobile device
US9565227B1 (en) 2014-06-16 2017-02-07 Teradici Corporation Composition control method for remote application delivery
US9774577B2 (en) 2014-06-24 2017-09-26 Tata Consultancy Services Limited Device, system and method providing data security and attribute based data access in participatory sensing
US10067722B2 (en) 2014-07-02 2018-09-04 Hedvig, Inc Storage system for provisioning and storing data to a virtual disk
US9571463B2 (en) 2014-07-14 2017-02-14 Raytheon Bbn Technologies Corp. Policy-based access control in content networks
US10462114B2 (en) 2014-09-07 2019-10-29 Definitive Data Security, Inc. System and associated software for providing advanced data protections in a defense-in-depth system by integrating multi-factor authentication with cryptographic offloading
US9716716B2 (en) 2014-09-17 2017-07-25 Microsoft Technology Licensing, Llc Establishing trust between two devices
US9495545B2 (en) 2014-11-13 2016-11-15 Sap Se Automatically generate attributes and access policies for securely processing outsourced audit data using attribute-based encryption
EP3171282A4 (fr) 2014-11-19 2017-12-06 Informex Inc. Appareil d'extraction de données, programme et support d'enregistrement
US10594484B2 (en) 2015-02-13 2020-03-17 Yoti Holding Limited Digital identity system
US9626245B2 (en) 2015-02-20 2017-04-18 Netapp, Inc. Policy based hierarchical data protection
US9967289B2 (en) 2015-03-12 2018-05-08 Fornetix Llc Client services for applied key management systems and processes
US10560440B2 (en) 2015-03-12 2020-02-11 Fornetix Llc Server-client PKI for applied key management system and process
US10630686B2 (en) 2015-03-12 2020-04-21 Fornetix Llc Systems and methods for organizing devices in a policy hierarchy
US10965459B2 (en) 2015-03-13 2021-03-30 Fornetix Llc Server-client key escrow for applied key management system and process
US9680649B2 (en) 2015-03-19 2017-06-13 Oracle International Corporation Policy-based key sharing
US9660969B2 (en) 2015-03-31 2017-05-23 Here Global B.V. Method and apparatus for providing key management for data encryption for cloud-based big data environments
US9591000B2 (en) 2015-06-19 2017-03-07 Oracle International Corporation Methods, systems, and computer readable media for authorization frameworks for web-based applications
US10257175B2 (en) 2015-09-28 2019-04-09 Fornetix Llc Encryption deployment discovery
US9830470B2 (en) 2015-10-09 2017-11-28 Sap Se Encrypting data for analytical web applications
US10880281B2 (en) 2016-02-26 2020-12-29 Fornetix Llc Structure of policies for evaluating key attributes of encryption keys
US10860086B2 (en) 2016-02-26 2020-12-08 Fornetix Llc Policy-enabled encryption keys having complex logical operations
US10523645B2 (en) 2016-10-21 2019-12-31 Thales Esecurity, Inc. Method and system for protecting user data using individualized keys to enable secure compartmentalized data backup/restore
US10547598B2 (en) 2017-02-13 2020-01-28 Thales Esecurity, Inc. Abstracted cryptographic material management across multiple service providers
US10721079B2 (en) * 2017-04-05 2020-07-21 Venafi, Inc. Detection of anomalous key material
FR3076423B1 (fr) 2017-12-28 2020-01-31 Thales Procede et systeme d'activation cryptographique d'une pluralite d'equipements

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050039031A1 (en) * 2003-01-31 2005-02-17 Mont Marco Casassa Privacy management of personal data
US20140143826A1 (en) * 2012-11-21 2014-05-22 Apple Inc. Policy-based techniques for managing access control
US20140281490A1 (en) * 2013-03-13 2014-09-18 Gyan Prakash One-touch device personalization

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BROBERG NIKLAS ET AL: "The Anatomy and Facets of Dynamic Policies", 2015 IEEE 28TH COMPUTER SECURITY FOUNDATIONS SYMPOSIUM, IEEE, 13 July 2015 (2015-07-13), pages 122 - 136, XP033197582, DOI: 10.1109/CSF.2015.16 *

Also Published As

Publication number Publication date
WO2017147337A1 (fr) 2017-08-31
CA3015772A1 (fr) 2017-08-31
US10917239B2 (en) 2021-02-09
AU2017222580B2 (en) 2021-11-11
AU2017222580A1 (en) 2018-09-13
EP3420704A1 (fr) 2019-01-02
US20170250811A1 (en) 2017-08-31

Similar Documents

Publication Publication Date Title
EP3420704A4 (fr) Clés de chiffrement activées par une politique comportant des politiques éphémères
EP3704830A4 (fr) Chiffrement authentifié par seuil de plusieurs parties
EP3420670A4 (fr) Clés de cryptage activées par politique porteuses d'opérations de logique complexe
EP3318003A4 (fr) Authentification et fourniture confidentielles
EP3458916A4 (fr) Authentification à l'aide d'une montre intelligente
EP3257227A4 (fr) Gestion de communications confidentielles
EP3403185A4 (fr) Chiffrement d'opérations de mémoire
EP3420705A4 (fr) Structure de politiques pour évaluer des attributs de clés de cryptage
EP3466032A4 (fr) Chiffrement de communication à niveaux multiples
EP3750099A4 (fr) Gestion de chiffrement de clé
EP3238106A4 (fr) Politique de compactage
EP3175433A4 (fr) Gestion de clés sans fil à des fins d'authentification
EP3238409A4 (fr) Fourniture d'une politique de sécurité en fonction d'un emplacement
EP3238374A4 (fr) Récupération de clés de chiffrement
EP3449664A4 (fr) Utilisation de clés de sécurité à travers un transfert qui maintient la même terminaison sans fil
EP3649306A4 (fr) Dispositif de verrouillage à combinaison
GB201808581D0 (en) Encryption techiques
EP3535951A4 (fr) Fonction de dérivation de clé basée sur un mot de passe pour ntp
EP3566166A4 (fr) Gestion de vulnérabilités de sécurité
EP3586472A4 (fr) Serveur de clé de confiance
EP3763075A4 (fr) Enveloppement d'une clé de chiffrement de clé
EP3718330A4 (fr) Création de clé de session
EP3479614A4 (fr) Communications sécurisées
EP3501137A4 (fr) Distribution de clé privée protégée par plusieurs facteurs
EP3501234A4 (fr) Procédure de sécurité

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20180907

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20190927

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/08 20060101ALI20190923BHEP

Ipc: H04W 12/04 20090101ALI20190923BHEP

Ipc: H04L 29/06 20060101AFI20190923BHEP

RAP3 Party data changed (applicant data changed or rights of an application transferred)

Owner name: FORNETIX LLC

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0009400000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 12/041 20210101ALI20230830BHEP

Ipc: H04L 9/08 20060101ALI20230830BHEP

Ipc: H04L 9/40 20220101AFI20230830BHEP

INTG Intention to grant announced

Effective date: 20230925

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20240125